SYSTEMS AND METHODS FOR EVALUATING CONTENT PROVIDED TO USERS VIA USER INTERFACES
    1.
    发明申请
    SYSTEMS AND METHODS FOR EVALUATING CONTENT PROVIDED TO USERS VIA USER INTERFACES 有权
    用于通过用户界面评估提供给用户的内容的系统和方法

    公开(公告)号:US20160323307A1

    公开(公告)日:2016-11-03

    申请号:US14698885

    申请日:2015-04-29

    发明人: Anubhav Savant

    IPC分类号: H04L29/06 G06F3/0484

    摘要: The disclosed computer-implemented method for evaluating content provided to users via user interfaces may include (1) monitoring, as part of a security application via an accessibility application program interface provided by an operating system of a computing device, accessibility events that indicate state transitions in user interfaces of applications running on the computing device, (2) receiving, at the security application, an accessibility event that indicates that a user of the computing device is viewing a user interface of an application running on the computing device, (3) identifying, as part of the security application via the accessibility application program interface, content that the user is attempting to access via the application, (4) determining, as part of the security application, that the content is harmful, and (5) performing, as part of the security application, at least one security action in response to determining that the content is harmful.

    摘要翻译: 所公开的用于评估通过用户界面提供给用户的内容的计算机实现的方法可以包括(1)通过由计算设备的操作系统提供的可访问性应用程序接口来监视作为安全应用程序的一部分,指示状态转换的可访问性事件 (2)在安全应用处接收指示计算设备的用户正在观看在计算设备上运行的应用的用户界面的可访问性事件;(3)在所述计算设备上运行的应用的用户界面中, 通过可访问性应用程序接口识别用户尝试通过应用程序访问的内容,(4)确定内容是有害的,作为安全应用的一部分,以及(5)执行 作为安全应用程序的一部分,响应于确定内容是有害的至少一个安全措施。

    Detecting misuse of trusted seals
    2.
    发明授权
    Detecting misuse of trusted seals 有权
    检测滥用可信密封件

    公开(公告)号:US09065845B1

    公开(公告)日:2015-06-23

    申请号:US14076668

    申请日:2013-11-11

    发明人: Anubhav Savant

    IPC分类号: G06F11/00 H04L9/32 H04L29/06

    摘要: Misuse of a trusted seal by a website is detected. Web browsing activities at a client are monitored. Upon detecting a website visited by the client, the client requests evaluation of the website by a security server. The security server replies with a reputation score indicating whether the website is trustworthy. If the website is not trustworthy, perceptual hashes of selected images in the website are computed and compared with perceptual hashes of known trusted seals. If there is a match between the hash of a website image and the hash of a seal image, a query is made as to whether the website is authorized to use the trusted seal. If the website is not authorized to use the seal, the website is reported to be misusing the trusted seal.

    摘要翻译: 检测到由网站滥用可信密封。 监控客户端的Web浏览活动。 在检测到客户访问的网站时,客户端请求安全服务器评估网站。 安全服务器回复一个信誉分数,表示该网站是否值得信赖。 如果网站不可靠,则计算网站中所选图像的感知散列,并将其与已知可信密封的感知散列进行比较。 如果网站图像的哈希和密封图像的哈希之间存在匹配,则查询网站是否被授权使用受信密封。 如果网站没有使用印章的权利,该网站被报告是滥用受信密封。

    Systems and methods for modifying applications without user input
    3.
    发明授权
    Systems and methods for modifying applications without user input 有权
    用于修改应用程序而无需用户输入的系统和方法

    公开(公告)号:US09323518B1

    公开(公告)日:2016-04-26

    申请号:US14445704

    申请日:2014-07-29

    摘要: The disclosed computer-implemented method for modifying applications without user input may include (1) identifying a need to modify at least one application on the computing device, (2) initiating modification of the application on the computing device, (3) while the application is being modified, monitoring event notifications generated by an accessibility service that provides user interface enhancements for disabled individuals on an operating system installed on the computing device, (4) determining, based on an analysis of an event notification generated by the accessibility service, that a user of the computing device is prompted, on the computing device, to provide input necessary to complete the modification of the application, and (5) in response to detecting that the user is prompted to provide the input, automatically supplying the input in order to complete the modification of the application. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 所公开的用于在没有用户输入的情况下修改应用的计算机实现的方法可以包括(1)识别需要修改计算设备上的至少一个应用,(2)在计算设备上发起对应用的修改,(3) 正在被修改,由可访问性服务生成的监视事件通知,其为安装在计算设备上的操作系统上的残疾人提供用户界面增强功能,(4)基于对可访问性服务产生的事件通知的分析,确定该 在计算设备上提示计算设备的用户提供完成应用修改所需的输入,以及(5)响应于检测到用户被提示提供输入,自动按顺序提供输入 完成应用程序的修改。 还公开了各种其它方法,系统和计算机可读介质。

    Systems and methods for providing information identifying the trustworthiness of applications on application distribution platforms
    4.
    发明授权
    Systems and methods for providing information identifying the trustworthiness of applications on application distribution platforms 有权
    用于提供识别应用程序分发平台上的应用程序的可信度的信息的系统和方法

    公开(公告)号:US09313218B1

    公开(公告)日:2016-04-12

    申请号:US14338539

    申请日:2014-07-23

    发明人: Anubhav Savant

    CPC分类号: H04L63/1408 H04L63/1416

    摘要: The disclosed computer-implemented method for providing information identifying the trustworthiness of applications on application distribution platforms may include (1) monitoring event notifications generated by an accessibility service that provides user interface enhancements for disabled individuals on an operating system installed on a computing device, (2) determining, based on an analysis of an event notification generated by the accessibility service, that a user is viewing at least one application for download on an application distribution platform, (3) in response to determining that the user is viewing the application on the application distribution platform, identifying the application based at least in part on an analysis of an active window of the computing device, (4) once the application is identified, retrieving information from a third party that identifies the trustworthiness of the application, and (5) before the user downloads the application, displaying the information identifying the trustworthiness of the application to the user.

    摘要翻译: 用于提供识别应用分发平台上的应用程序的可信度的信息的公开的计算机实现的方法可以包括(1)监视由可访问性服务生成的事件通知,其为安装在计算设备上的操作系统上的残疾人提供用户界面增强功能( 2)基于对可访问性服务产生的事件通知的分析,确定用户正在查看至少一个应用程序以在应用分发平台上下载,(3)响应于确定用户正在查看应用程序 所述应用分发平台至少部分地基于所述计算设备的活动窗口的分析来识别所述应用;(4)一旦所述应用被识别,从识别所述应用的可信赖性的第三方检索信息,以及( 5)在用户下载应用程序之前,显示信息 确定应用程序对用户的可信度。

    Systems and methods to mitigate stalkerware by rendering it useless

    公开(公告)号:US11366903B1

    公开(公告)日:2022-06-21

    申请号:US16723556

    申请日:2019-12-20

    IPC分类号: G06F21/56 G06F21/54 G06F21/55

    摘要: The disclosed computer-implemented method for mitigating stalkerware by rendering it useless is performed, at least in part, by a computing device comprising at least one processor. The method includes detecting, by the at least one processor in accordance with a security configuration of the computing device, a stalkerware application running in a foreground of the computing device. The method also includes overlaying, by the at least one processor in accordance with the security configuration, the stalkerware application with a window in response to the detecting. The method further includes performing a security action by intercepting one or more user inputs to the stalkerware application via the window, thereby preventing user configuration of the stalkerware application. Various other methods, systems, and computer-readable media are also disclosed.

    Systems and methods for reporting the attempted transmission of sensitive information

    公开(公告)号:US10462091B1

    公开(公告)日:2019-10-29

    申请号:US14737532

    申请日:2015-06-12

    发明人: Anubhav Savant

    IPC分类号: H04L12/58

    摘要: The disclosed computer-implemented method for reporting the attempted transmission of sensitive information may include (1) identifying an attempt by at least one software program running on a computing device to transmit data to one or more intended recipients, (2) determining that the data of the attempted transmission includes sensitive information, (3) identifying an intended recipient of the attempted transmission, and (4) notifying a user of the computing device both that the attempted transmission includes sensitive information and of the intended recipient of the attempted transmission. Various other methods, systems, and computer-readable media are also disclosed.

    Systems and methods for validating self-signed certificates
    7.
    发明授权
    Systems and methods for validating self-signed certificates 有权
    用于验证自签名证书的系统和方法

    公开(公告)号:US09450764B1

    公开(公告)日:2016-09-20

    申请号:US14024638

    申请日:2013-09-12

    发明人: Anubhav Savant

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3263 H04L9/3268

    摘要: A computer-implemented method for validating self-signed certificates may include (1) identifying a self-signed certificate associated with an application, (2) identifying a publisher allegedly responsible for publishing the application, (3) identifying a website associated with the publisher allegedly responsible for publishing the application, (4) determining that the website references the application, (5) determining that a website certificate associated with the website has been signed by a certificate authority, and (6) validating the self-signed certificate in response to determining both that the website references the application and that the website certificate associated with the website has been signed by the certificate authority. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 用于验证自签名证书的计算机实现的方法可以包括(1)识别与应用相关联的自签名证书,(2)识别据称负责发布应用的发布者,(3)识别与发布者相关联的网站 据称负责发布申请,(4)确定网站引用该申请,(5)确定与该网站相关的网站证书已经由证书机构签署,以及(6)响应自我认证证书的验证 确定网站引用该应用程序,并且与该网站相关联的网站证书已经由认证机构签署。 还公开了各种其它方法,系统和计算机可读介质。

    Systems and methods for evaluating content provided to users via user interfaces

    公开(公告)号:US09692776B2

    公开(公告)日:2017-06-27

    申请号:US14698885

    申请日:2015-04-29

    发明人: Anubhav Savant

    摘要: The disclosed computer-implemented method for evaluating content provided to users via user interfaces may include (1) monitoring, as part of a security application via an accessibility application program interface provided by an operating system of a computing device, accessibility events that indicate state transitions in user interfaces of applications running on the computing device, (2) receiving, at the security application, an accessibility event that indicates that a user of the computing device is viewing a user interface of an application running on the computing device, (3) identifying, as part of the security application via the accessibility application program interface, content that the user is attempting to access via the application, (4) determining, as part of the security application, that the content is harmful, and (5) performing, as part of the security application, at least one security action in response to determining that the content is harmful.

    Systems and methods for informing users about applications available for download
    10.
    发明授权
    Systems and methods for informing users about applications available for download 有权
    用于通知用户可下载的应用程序的系统和方法

    公开(公告)号:US09258318B2

    公开(公告)日:2016-02-09

    申请号:US14178279

    申请日:2014-02-12

    发明人: Anubhav Savant

    摘要: A computer-implemented method for informing users about applications available for download may include (1) identifying, through sharing functionality provided by an operating system, shared content that identifies an application hosted by an application distribution platform, (2) in response to identifying the shared content, obtaining security information about the identified by the shared content, and (3) informing, prior to a user downloading the application, the user of the obtained security information about the application to enable the user to make an informed decision about whether to download the application. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 用于向用户通知可用于下载的应用的计算机实现的方法可以包括(1)通过共享由操作系统提供的功能来识别由应用分发平台承载的应用的共享内容,(2)响应于识别 共享内容,获取关于由共享内容识别的安全信息,以及(3)在用户下载应用之前向用户通知所获得的关于应用的安全信息,以使得用户能够就是否 下载应用程序。 还公开了各种其它方法,系统和计算机可读介质。